RansomwareWhalephishingTrainingMulti-factorauthentication(MFA)MalwareEncryptionIntrusionExtorsionAwarenessTrainingSoftwareupdatesPersonallyidentifiableinformation(PII)ScreenlockpolicyVirusZero-dayWormBreachPhishingVulnerabilityCompromiseDarkwebPasswordSafe Tool12CharacterPasswordsExploitSpearphishingRansomwareWhalephishingTrainingMulti-factorauthentication(MFA)MalwareEncryptionIntrusionExtorsionAwarenessTrainingSoftwareupdatesPersonallyidentifiableinformation(PII)ScreenlockpolicyVirusZero-dayWormBreachPhishingVulnerabilityCompromiseDarkwebPasswordSafe Tool12CharacterPasswordsExploitSpearphishing

Cybersecurity Bingo - Call List

(Print) Use this randomly generated list as your call list when playing the game. There is no need to say the BINGO column name. Place some kind of mark (like an X, a checkmark, a dot, tally mark, etc) on each cell as you announce it, to keep track. You can also cut out each item, place them in a bag and pull words from the bag.


1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
  1. Ransomware
  2. Whale phishing
  3. Training
  4. Multi-factor authentication (MFA)
  5. Malware
  6. Encryption
  7. Intrusion
  8. Extorsion
  9. Awareness Training
  10. Software updates
  11. Personally identifiable information (PII)
  12. Screen lock policy
  13. Virus
  14. Zero-day
  15. Worm
  16. Breach
  17. Phishing
  18. Vulnerability
  19. Compromise
  20. Dark web
  21. Password Safe Tool
  22. 12 Character Passwords
  23. Exploit
  24. Spear phishing